Trojan

Trojan:Win32/Urelas!pz removal tips

Malware Removal

The Trojan:Win32/Urelas!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Urelas!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Urelas!pz?


File Info:

name: 3D68F1D6B1066E10A01F.mlw
path: /opt/CAPEv2/storage/binaries/aad1cb47087e04913c399b3f9c94dd359bf9f2b576b47c567f46f9573187a023
crc32: 05BD84C2
md5: 3d68f1d6b1066e10a01f0c4a2149af49
sha1: 7fb113e306de5957caed36632d6369b3809d93fa
sha256: aad1cb47087e04913c399b3f9c94dd359bf9f2b576b47c567f46f9573187a023
sha512: ae593c824152230e5624a253d89073d67edf25568a1706b92270f9ed982a39a96f5877b473c473fac441e52c9ecd57a9f09e6e2f86af3a4fbe637f634a04e40f
ssdeep: 6144:jKHqfDToohS+p4+FoVzA5quZqppqmLZTGKzjX25DJMGG8mnqYJhht/Uu9ri7bp+:+q7Tlcc5quZqppqml7X25DRmqirri4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFB4AF317680C035E3A92B340417E6B14AADAC384AA4968FFFA87E355E75393573724F
sha3_384: c80b58ec99cc1bf1386ac6a244acd85cf52b8d6f637d582134c2dc14af7e4e834498a669d50b89315c34f6e76820f181
ep_bytes: 01f7d983ef018a450cfdf2ae83c70138
timestamp: 2013-10-31 14:26:13

Version Info:

0: [No Data]

Trojan:Win32/Urelas!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.GenericCryptor.lN4O
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.455704
FireEyeGeneric.mg.3d68f1d6b1066e10
SkyhighBehavesLike.Win32.Generic.hh
ALYacGen:Variant.Zusy.455704
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Urelas.e86cdb12
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZexaF.36680.GmZ@a86fmvd
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Urelas-9879149-0
BitDefenderGen:Variant.Zusy.455704
AvastFileRepMalware [Bd]
TencentTrojan.Win32.Urelas.16000132
TACHYONTrojan/W32.Agent.532480.TM
SophosML/PE-A
BaiduWin32.Trojan.Urelas.a
F-SecureTrojan.TR/Crypt.XPACK.Gen2
VIPREGen:Variant.Zusy.455704
TrendMicroTROJ_GEN.R03BC0DAO24
EmsisoftGen:Variant.Zusy.455704 (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/Urelas.DD.gen!Eldorado
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Urelas!pz
ArcabitTrojan.Zusy.D6F418
GDataWin32.Trojan.PSE.1BIPG8X
AhnLab-V3Malware/Win.Generic.R566830
Acronissuspicious
McAfeeArtemis!3D68F1D6B106
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAO24
RisingTrojan.Gupboot!1.9CEA (CLASSIC)
IkarusTrojan.Win32.Urelas
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.NGS!tr
AVGFileRepMalware [Bd]
Cybereasonmalicious.306de5
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Urelas!pz?

Trojan:Win32/Urelas!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment